Vulnerabilities > CVE-2019-6438

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
schedmd
opensuse
nessus

Summary

SchedMD Slurm before 17.11.13 and 18.x before 18.08.5 mishandles 32-bit systems.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-3080-1.NASL
    descriptionThis update for slurm fixes the following issues : Security issue fixed : CVE-2019-6438: Fixed a heap overflow on 32-bit systems in xmalloc (bsc#1123304). CVE-2019-12838: Fixed an SQL injection (bsc#1140709). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131391
    published2019-11-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131391
    titleSUSE SLES12 Security Update : slurm (SUSE-SU-2019:3080-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:3080-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131391);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/09");
    
      script_cve_id("CVE-2019-12838", "CVE-2019-6438");
    
      script_name(english:"SUSE SLES12 Security Update : slurm (SUSE-SU-2019:3080-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for slurm fixes the following issues :
    
    Security issue fixed :
    
    CVE-2019-6438: Fixed a heap overflow on 32-bit systems in xmalloc
    (bsc#1123304).
    
    CVE-2019-12838: Fixed an SQL injection (bsc#1140709).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1123304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1140709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-12838/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-6438/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20193080-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7de8a60d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for HPC 12:zypper in -t patch
    SUSE-SLE-Module-HPC-12-2019-3080=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpmi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpmi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libslurm31");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libslurm31-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-auth-none");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-auth-none-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-lua");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-lua-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-munge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-munge-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-pam_slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-pam_slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-plugins-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-sched-wiki");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-slurmdb-direct");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-slurmdbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-slurmdbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-torque");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-torque-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libpmi0-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libpmi0-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libslurm31-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libslurm31-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"perl-slurm-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"perl-slurm-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-auth-none-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-auth-none-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-config-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-debugsource-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-devel-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-doc-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-lua-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-lua-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-munge-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-munge-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-pam_slurm-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-pam_slurm-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-plugins-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-plugins-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-sched-wiki-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-slurmdb-direct-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-slurmdbd-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-slurmdbd-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-sql-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-sql-debuginfo-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-torque-17.02.11-6.33.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm-torque-debuginfo-17.02.11-6.33.1")) flag++;
    
    
    if (flag)
    {
      set_kb_item(name:'www/0/SQLi', value:TRUE);
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "slurm");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-E66B1889EC.NASL
    descriptionCloses security issue CVE-2019-6438 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122081
    published2019-02-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122081
    titleFedora 29 : slurm (2019-e66b1889ec)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-e66b1889ec.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122081);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/12");
    
      script_cve_id("CVE-2019-6438");
      script_xref(name:"FEDORA", value:"2019-e66b1889ec");
    
      script_name(english:"Fedora 29 : slurm (2019-e66b1889ec)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Closes security issue CVE-2019-6438
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-e66b1889ec"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected slurm package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:slurm");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"slurm-17.11.13-2.fc29")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "slurm");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2143.NASL
    descriptionSeveral issue were found in Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system. CVE-2019-6438 SchedMD Slurm mishandles 32-bit systems, causing a heap overflow in xmalloc. CVE-2019-12838 SchedMD Slurm did not escape strings when importing an archive file into the accounting_storage/mysql backend, resulting in SQL injection. For Debian 8
    last seen2020-03-20
    modified2020-03-18
    plugin id134630
    published2020-03-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134630
    titleDebian DLA-2143-1 : slurm-llnl security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-2143-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134630);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/20");
    
      script_cve_id("CVE-2019-12838", "CVE-2019-6438");
    
      script_name(english:"Debian DLA-2143-1 : slurm-llnl security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several issue were found in Simple Linux Utility for Resource
    Management (SLURM), a cluster resource management and job scheduling
    system.
    
    CVE-2019-6438
    
    SchedMD Slurm mishandles 32-bit systems, causing a heap overflow in
    xmalloc.
    
    CVE-2019-12838
    
    SchedMD Slurm did not escape strings when importing an archive file
    into the accounting_storage/mysql backend, resulting in SQL injection.
    
    For Debian 8 'Jessie', these problems have been fixed in version
    14.03.9-5+deb8u5.
    
    We recommend that you upgrade your slurm-llnl packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2020/03/msg00016.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/slurm-llnl"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpam-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpmi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpmi0-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurm-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurm-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurm27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurmdb-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurmdb-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurmdb27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-llnl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-llnl-slurmdbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm-torque");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurmctld");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurmd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurmdbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sview");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libpam-slurm", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"libpmi0", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"libpmi0-dev", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"libslurm-dev", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"libslurm-perl", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"libslurm27", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"libslurmdb-dev", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"libslurmdb-perl", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"libslurmdb27", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurm-client", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurm-llnl", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurm-llnl-slurmdbd", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurm-wlm", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurm-wlm-basic-plugins", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurm-wlm-basic-plugins-dev", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurm-wlm-doc", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurm-wlm-torque", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurmctld", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurmd", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"slurmdbd", reference:"14.03.9-5+deb8u5")) flag++;
    if (deb_check(release:"8.0", prefix:"sview", reference:"14.03.9-5+deb8u5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0443-1.NASL
    descriptionThis update for pdsh, slurm_18_08 fixes the following issues : Slurm was included in the 18.08 release, as
    last seen2020-03-18
    modified2020-02-25
    plugin id134036
    published2020-02-25
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134036
    titleSUSE SLED15 / SLES15 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0443-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0443-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134036);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2016-10030", "CVE-2017-15566", "CVE-2018-10995", "CVE-2018-7033", "CVE-2019-12838", "CVE-2019-19727", "CVE-2019-19728", "CVE-2019-6438");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0443-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for pdsh, slurm_18_08 fixes the following issues :
    
    Slurm was included in the 18.08 release, as 'slurm_18_08' package. The
    version 18.08.9 contains all recent security fixes, including :
    
    CVE-2019-19728: Fixed a privilege escalation with srun, where --uid
    might have unintended side effects (bsc#1159692).
    
    CVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784).
    
    pdsh was updated to: Add support for an alternative SLURM version when
    building the slurm plugin.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1018371"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1065697"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085240"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1095508"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1123304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1140709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1155784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1158709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1158798"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1159692"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-10030/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-15566/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10995/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7033/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-12838/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-19727/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-19728/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-6438/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200443-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f5e4d795"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-443=1
    
    SUSE Linux Enterprise Module for HPC 15-SP1:zypper in -t patch
    SUSE-SLE-Module-HPC-15-SP1-2020-443=1
    
    SUSE Linux Enterprise Module for HPC 15:zypper in -t patch
    SUSE-SLE-Module-HPC-15-2020-443=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-10030");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpmi0_18_08");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpmi0_18_08-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libslurm33");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libslurm33-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-dshgroup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-dshgroup-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-genders");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-genders-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-machines");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-machines-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-netgroup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-netgroup-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-slurm_18_08");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-slurm_18_08-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-lua");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-lua-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-munge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-munge-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-node-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-plugins-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-torque");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-torque-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-debugsource-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-dshgroup-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-dshgroup-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-genders-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-genders-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-machines-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-machines-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-netgroup-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-netgroup-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-slurm-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-slurm-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-slurm_18_08-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"pdsh-slurm_18_08-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-debugsource-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-dshgroup-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-dshgroup-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-genders-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-genders-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-machines-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-machines-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-netgroup-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-netgroup-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-slurm-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-slurm-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-slurm_18_08-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"s390x", reference:"pdsh-slurm_18_08-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libpmi0_18_08-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libpmi0_18_08-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libslurm33-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libslurm33-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-debugsource-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-dshgroup-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-dshgroup-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-genders-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-genders-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-machines-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-machines-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-netgroup-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-netgroup-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-slurm-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-slurm-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-slurm_18_08-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"pdsh-slurm_18_08-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"perl-slurm_18_08-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"perl-slurm_18_08-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-auth-none-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-auth-none-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-config-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-debugsource-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-devel-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-doc-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-lua-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-lua-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-munge-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-munge-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-node-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-node-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-pam_slurm-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-pam_slurm-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-plugins-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-plugins-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-slurmdbd-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-slurmdbd-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-sql-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-sql-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-torque-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm_18_08-torque-debuginfo-18.08.9-1.5.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-debugsource-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-dshgroup-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-dshgroup-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-genders-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-genders-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-machines-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-machines-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-netgroup-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-netgroup-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-slurm-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-slurm-debuginfo-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-slurm_18_08-2.33-7.6.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"s390x", reference:"pdsh-slurm_18_08-debuginfo-2.33-7.6.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pdsh / slurm_18_08");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0960-1.NASL
    descriptionThis update for slurm to version 17.11.13 fixes the following issues : Security issue fixed : CVE-2019-6438: Fixed a heap overflow on 32-bit systems in xmalloc (bsc#1123304). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124112
    published2019-04-17
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124112
    titleSUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2019:0960-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:0960-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124112);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/23");
    
      script_cve_id("CVE-2019-6438");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2019:0960-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for slurm to version 17.11.13 fixes the following issues :
    
    Security issue fixed :
    
    CVE-2019-6438: Fixed a heap overflow on 32-bit systems in xmalloc
    (bsc#1123304).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1123304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-6438/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20190960-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6a47fc1f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2019-960=1
    
    SUSE Linux Enterprise Module for HPC 15:zypper in -t patch
    SUSE-SLE-Module-HPC-15-2019-960=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpmi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpmi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libslurm32");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libslurm32-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-auth-none");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-auth-none-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-lua");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-lua-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-munge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-munge-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-node-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-openlava");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-pam_slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-pam_slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-plugins-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-seff");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-sjstat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-slurmdbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-slurmdbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-sview");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-sview-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-torque");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm-torque-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libpmi0-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libpmi0-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libslurm32-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libslurm32-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"perl-slurm-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"perl-slurm-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-auth-none-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-auth-none-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-config-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-debugsource-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-devel-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-doc-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-lua-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-lua-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-munge-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-munge-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-node-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-node-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-pam_slurm-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-pam_slurm-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-plugins-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-plugins-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-slurmdbd-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-slurmdbd-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-sql-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-sql-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-torque-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"slurm-torque-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"slurm-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"slurm-debugsource-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"slurm-openlava-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"slurm-seff-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"slurm-sjstat-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"slurm-sview-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"slurm-sview-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"slurm-debuginfo-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"slurm-debugsource-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"slurm-openlava-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"slurm-seff-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"slurm-sjstat-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"slurm-sview-17.11.13-6.15.17")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"slurm-sview-debuginfo-17.11.13-6.15.17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "slurm");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1264.NASL
    descriptionThis update for slurm to version 17.11.13 fixes the following issues : Security issue fixed : - CVE-2019-6438: Fixed a heap overflow on 32-bit systems in xmalloc (bsc#1123304). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id124291
    published2019-04-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124291
    titleopenSUSE Security Update : slurm (openSUSE-2019-1264)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-1264.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124291);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/22");
    
      script_cve_id("CVE-2019-6438");
    
      script_name(english:"openSUSE Security Update : slurm (openSUSE-2019-1264)");
      script_summary(english:"Check for the openSUSE-2019-1264 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for slurm to version 17.11.13 fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2019-6438: Fixed a heap overflow on 32-bit systems
        in xmalloc (bsc#1123304).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1123304"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected slurm packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpmi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpmi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libslurm32");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libslurm32-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-auth-none");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-auth-none-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-lua");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-lua-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-munge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-munge-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-node-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-openlava");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-pam_slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-pam_slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-plugins-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-seff");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-sjstat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-slurmdbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-slurmdbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-sview");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-sview-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-torque");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:slurm-torque-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libpmi0-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libpmi0-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libslurm32-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libslurm32-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"perl-slurm-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"perl-slurm-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-auth-none-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-auth-none-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-config-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-debugsource-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-devel-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-lua-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-lua-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-munge-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-munge-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-node-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-node-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-openlava-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-pam_slurm-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-pam_slurm-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-plugins-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-plugins-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-seff-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-sjstat-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-slurmdbd-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-slurmdbd-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-sql-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-sql-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-sview-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-sview-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-torque-17.11.13-lp150.5.20.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"slurm-torque-debuginfo-17.11.13-lp150.5.20.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libpmi0 / libpmi0-debuginfo / libslurm32 / libslurm32-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0434-1.NASL
    descriptionThis update for pdsh, slurm_18_08 fixes the following issues : Slurm was included in the 18.08 release, as
    last seen2020-03-18
    modified2020-02-24
    plugin id133949
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133949
    titleSUSE SLES12 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0434-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0434-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133949);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/26");
    
      script_cve_id("CVE-2016-10030", "CVE-2017-15566", "CVE-2018-10995", "CVE-2018-7033", "CVE-2019-12838", "CVE-2019-19727", "CVE-2019-19728", "CVE-2019-6438");
    
      script_name(english:"SUSE SLES12 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0434-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for pdsh, slurm_18_08 fixes the following issues :
    
    Slurm was included in the 18.08 release, as 'slurm_18_08' package. The
    version 18.08.9 contains all recent security fixes, including :
    
    CVE-2019-19728: Fixed a privilege escalation with srun, where --uid
    might have unintended side effects (bsc#1159692).
    
    CVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784).
    
    pdsh was updated to: Add support for an alternative SLURM version when
    building the slurm plugin.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1018371"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1065697"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085240"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1095508"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1123304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1140709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1155784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1158709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1158798"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1159692"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-10030/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-15566/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10995/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7033/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-12838/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-19727/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-19728/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-6438/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200434-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?202a566d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for HPC 12:zypper in -t patch
    SUSE-SLE-Module-HPC-12-2020-434=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-10030");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpmi0_18_08");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpmi0_18_08-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libslurm33");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libslurm33-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-dshgroup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-dshgroup-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-genders");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-genders-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-machines");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-machines-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-netgroup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-netgroup-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-slurm_18_08");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:perl-slurm_18_08-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-lua");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-lua-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-munge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-munge-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-node-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-plugins-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-torque");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:slurm_18_08-torque-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libpmi0_18_08-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libpmi0_18_08-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libslurm33-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libslurm33-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-debuginfo-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-debugsource-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-dshgroup-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-dshgroup-debuginfo-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-genders-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-genders-debuginfo-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-machines-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-machines-debuginfo-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-netgroup-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-netgroup-debuginfo-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-slurm-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-slurm-debuginfo-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-slurm_18_08-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"pdsh-slurm_18_08-debuginfo-2.33-7.18.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"perl-slurm_18_08-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"perl-slurm_18_08-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-auth-none-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-auth-none-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-config-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-debugsource-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-devel-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-doc-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-lua-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-lua-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-munge-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-munge-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-node-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-node-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-pam_slurm-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-pam_slurm-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-plugins-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-plugins-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-slurmdbd-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-slurmdbd-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-sql-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-sql-debuginfo-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-torque-18.08.9-3.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"slurm_18_08-torque-debuginfo-18.08.9-3.5.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pdsh / slurm_18_08");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-F1626B52E9.NASL
    descriptionCloses CVE-2019-6438 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122083
    published2019-02-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122083
    titleFedora 28 : slurm (2019-f1626b52e9)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-f1626b52e9.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122083);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/12");
    
      script_cve_id("CVE-2019-6438");
      script_xref(name:"FEDORA", value:"2019-f1626b52e9");
    
      script_name(english:"Fedora 28 : slurm (2019-f1626b52e9)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Closes CVE-2019-6438
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-f1626b52e9"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected slurm package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:slurm");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"slurm-17.11.13-2.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "slurm");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-3385-1.NASL
    descriptionThis update for slurm fixes the following issues : Security issues fixed : CVE-2019-6438: Fixed SchedMD Slurm that mishandles 32-bit systems (bnc#1123304). Fix permissions of slurmdbd.conf (bsc#1155784). Bug fixes: Fix ownership of /var/spool/slurm on new installations and upgrade (bsc#1158696). Fix %posttrans macro _res_update to cope with added newline (bsc#1153259). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132395
    published2019-12-24
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132395
    titleSUSE SLES12 Security Update : slurm (SUSE-SU-2019:3385-1)